Bug 883330 (CVE-2012-5619)

Summary: CVE-2012-5619 sleuthkit: Improper interpretation of '.' entry on FAT filesystems (possibility to evade detection by forensic analysis)
Product: [Other] Security Response Reporter: Jan Lieskovsky <jlieskov>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED CURRENTRELEASE QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: kwizart
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-01-26 16:17:20 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 883333    
Bug Blocks:    

Description Jan Lieskovsky 2012-12-04 10:33:45 UTC
A security flaw was found in the way the Sleuth Kit (TSK), a collection of UNIX-based command line tools allowing to investigate a computer, performed management of '.' (dotfile) file system entry. An attacker could use this flaw to evade detection by forensic analysis (hide certain files not to be scanned) by renaming the file in question it to be '.' file system entry.

The original reports speaks about this attack vector to be present when scanning FAT (File Allocation Table) file system. It is possible though, the flaw to be present on other file systems, which do not reserve usage of '.' entry for special purpose, too.

References:
[1] http://www.openwall.com/lists/oss-security/2012/12/01/2
[2] http://sourceforge.net/mailarchive/forum.php?thread_name=1305739444.2355.35.camel%40zwerfkat&forum_name=sleuthkit-users
[3] http://sourceforge.net/mailarchive/forum.php?thread_name=20120503111900.GL18142%40hauptmenue&forum_name=sleuthkit-users
[4] http://labs.bitdefender.com/2012/06/flame-the-story-of-leaked-data-carried-by-human-vector/
[5] http://blog.crysys.hu/2012/06/flame-usb-dot-file-confirmed/
[6] http://www.openwall.com/lists/oss-security/2012/12/04/2

Upstream bug report:
[7] http://sourceforge.net/tracker/?func=detail&aid=3523019&group_id=55685&atid=477889

Upstream patch:
OSS-security post [1] mentions no upstream patch to correct this issue to be available yet / so far.

Comment 1 Jan Lieskovsky 2012-12-04 10:37:20 UTC
This issue affects the versions of the sleuthkit package, as shipped with Fedora release of 16 and 17. Please schedule an update (once there is final upstream patch available).

Comment 2 Jan Lieskovsky 2012-12-04 10:37:59 UTC
Created sleuthkit tracking bugs for this issue

Affects: fedora-all [bug 883333]

Comment 3 Fedora Update System 2013-01-23 01:46:34 UTC
sleuthkit-4.0.1-1.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 4 Fedora Update System 2013-01-23 01:49:30 UTC
sleuthkit-4.0.1-1.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.